On-demand webinar

Advanced correlations for threat detection and more

Video thumbnail

Hosted by

Paul Ewing
Paul Ewing

Principal Product Manager, Elastic Security

Elastic

Overview

Learn how to perform correlations and create rules to detect malicious activity and identify and correlate behaviors. Event Query Language (EQL) provides robust data processing and analysis capabilities that are ideal for hunting threats, investigating suspicious activity, and scoping incidents.